Analysis
-
max time kernel
150s -
max time network
137s -
platform
windows10-2004_x64 -
resource
win10v2004-20250313-en -
resource tags
arch:x64arch:x86image:win10v2004-20250313-enlocale:en-usos:windows10-2004-x64system -
submitted
28/03/2025, 07:55
Static task
static1
Behavioral task
behavioral1
Sample
78b8cd9ed9cdfe32f62396f1546c0739b66cf15c8ef5a71d5858358295fc8b15.dll
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
78b8cd9ed9cdfe32f62396f1546c0739b66cf15c8ef5a71d5858358295fc8b15.dll
Resource
win10v2004-20250313-en
General
-
Target
78b8cd9ed9cdfe32f62396f1546c0739b66cf15c8ef5a71d5858358295fc8b15.dll
-
Size
2.2MB
-
MD5
cc66527f0069ca11c2f1f51411135199
-
SHA1
4e3d3f90abc13e451822f20a943a158d5ed1d207
-
SHA256
78b8cd9ed9cdfe32f62396f1546c0739b66cf15c8ef5a71d5858358295fc8b15
-
SHA512
71e028b43aca70c2c06fa16226d71602121b3bb78806c098386ebd6d4e255875f498c0861f908ee723139ea8b448f73cc6de1afb3b0c8dff7e3ac77273029133
-
SSDEEP
49152:L2cV7CFHgGbWJsUqtmNaOhVYcSUuamW5zo76e7+7WVuSwiPSCmDS+5uSlZLun40:NxOAGbWuUmmNaMVrSU735zoWe7+7WGu
Malware Config
Extracted
valleyrat_s2
1.0
154.44.8.39:443
154.44.8.39:80
154.44.8.39:8011
-
campaign_date
2025. 3. 7
Signatures
-
ValleyRat
ValleyRat stage2 is a backdoor written in C++.
-
Valleyrat_s2 family
-
Blocklisted process makes network request 3 IoCs
flow pid Process 1 3876 rundll32.exe 27 3876 rundll32.exe 28 3876 rundll32.exe -
pid Process 3564 powershell.exe 2952 powershell.exe -
Enumerates connected drives 3 TTPs 22 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\I: rundll32.exe File opened (read-only) \??\W: rundll32.exe File opened (read-only) \??\X: rundll32.exe File opened (read-only) \??\Y: rundll32.exe File opened (read-only) \??\Z: rundll32.exe File opened (read-only) \??\G: rundll32.exe File opened (read-only) \??\H: rundll32.exe File opened (read-only) \??\P: rundll32.exe File opened (read-only) \??\Q: rundll32.exe File opened (read-only) \??\R: rundll32.exe File opened (read-only) \??\B: rundll32.exe File opened (read-only) \??\E: rundll32.exe File opened (read-only) \??\J: rundll32.exe File opened (read-only) \??\K: rundll32.exe File opened (read-only) \??\N: rundll32.exe File opened (read-only) \??\O: rundll32.exe File opened (read-only) \??\S: rundll32.exe File opened (read-only) \??\U: rundll32.exe File opened (read-only) \??\L: rundll32.exe File opened (read-only) \??\M: rundll32.exe File opened (read-only) \??\T: rundll32.exe File opened (read-only) \??\V: rundll32.exe -
Enumerates processes with tasklist 1 TTPs 6 IoCs
pid Process 4460 tasklist.exe 4792 tasklist.exe 1424 tasklist.exe 3296 tasklist.exe 1752 tasklist.exe 4604 tasklist.exe -
System Location Discovery: System Language Discovery 1 TTPs 25 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe -
Delays execution with timeout.exe 5 IoCs
pid Process 6000 timeout.exe 5744 timeout.exe 5380 timeout.exe 4940 timeout.exe 3300 timeout.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3876 rundll32.exe 3876 rundll32.exe 3876 rundll32.exe 3876 rundll32.exe 3876 rundll32.exe 3876 rundll32.exe 3876 rundll32.exe 3876 rundll32.exe 3876 rundll32.exe 3876 rundll32.exe 3876 rundll32.exe 3876 rundll32.exe 3876 rundll32.exe 3876 rundll32.exe 3876 rundll32.exe 3876 rundll32.exe 3876 rundll32.exe 3876 rundll32.exe 3876 rundll32.exe 3876 rundll32.exe 3876 rundll32.exe 3876 rundll32.exe 3876 rundll32.exe 3876 rundll32.exe 3876 rundll32.exe 3876 rundll32.exe 3876 rundll32.exe 3876 rundll32.exe 3876 rundll32.exe 3876 rundll32.exe 3876 rundll32.exe 3876 rundll32.exe 3876 rundll32.exe 3876 rundll32.exe 3876 rundll32.exe 3876 rundll32.exe 3876 rundll32.exe 3876 rundll32.exe 3876 rundll32.exe 3876 rundll32.exe 3876 rundll32.exe 3876 rundll32.exe 3876 rundll32.exe 3876 rundll32.exe 3876 rundll32.exe 3876 rundll32.exe 3876 rundll32.exe 3876 rundll32.exe 3876 rundll32.exe 3876 rundll32.exe 3876 rundll32.exe 3876 rundll32.exe 3876 rundll32.exe 3876 rundll32.exe 3876 rundll32.exe 3876 rundll32.exe 3876 rundll32.exe 3876 rundll32.exe 3876 rundll32.exe 3876 rundll32.exe 3876 rundll32.exe 3876 rundll32.exe 3876 rundll32.exe 3876 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 4460 tasklist.exe Token: SeDebugPrivilege 2952 powershell.exe Token: SeDebugPrivilege 3564 powershell.exe Token: SeDebugPrivilege 4792 tasklist.exe Token: SeDebugPrivilege 1424 tasklist.exe Token: SeDebugPrivilege 3296 tasklist.exe Token: SeDebugPrivilege 1752 tasklist.exe Token: SeDebugPrivilege 4604 tasklist.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3876 rundll32.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4472 wrote to memory of 3876 4472 rundll32.exe 85 PID 4472 wrote to memory of 3876 4472 rundll32.exe 85 PID 4472 wrote to memory of 3876 4472 rundll32.exe 85 PID 3876 wrote to memory of 2252 3876 rundll32.exe 89 PID 3876 wrote to memory of 2252 3876 rundll32.exe 89 PID 3876 wrote to memory of 2252 3876 rundll32.exe 89 PID 2252 wrote to memory of 4460 2252 cmd.exe 91 PID 2252 wrote to memory of 4460 2252 cmd.exe 91 PID 2252 wrote to memory of 4460 2252 cmd.exe 91 PID 2252 wrote to memory of 4372 2252 cmd.exe 92 PID 2252 wrote to memory of 4372 2252 cmd.exe 92 PID 2252 wrote to memory of 4372 2252 cmd.exe 92 PID 2252 wrote to memory of 6000 2252 cmd.exe 94 PID 2252 wrote to memory of 6000 2252 cmd.exe 94 PID 2252 wrote to memory of 6000 2252 cmd.exe 94 PID 3876 wrote to memory of 5472 3876 rundll32.exe 105 PID 3876 wrote to memory of 5472 3876 rundll32.exe 105 PID 3876 wrote to memory of 5472 3876 rundll32.exe 105 PID 3876 wrote to memory of 5728 3876 rundll32.exe 106 PID 3876 wrote to memory of 5728 3876 rundll32.exe 106 PID 3876 wrote to memory of 5728 3876 rundll32.exe 106 PID 5728 wrote to memory of 2952 5728 cmd.exe 110 PID 5728 wrote to memory of 2952 5728 cmd.exe 110 PID 5728 wrote to memory of 2952 5728 cmd.exe 110 PID 5472 wrote to memory of 3564 5472 cmd.exe 109 PID 5472 wrote to memory of 3564 5472 cmd.exe 109 PID 5472 wrote to memory of 3564 5472 cmd.exe 109 PID 2252 wrote to memory of 4792 2252 cmd.exe 111 PID 2252 wrote to memory of 4792 2252 cmd.exe 111 PID 2252 wrote to memory of 4792 2252 cmd.exe 111 PID 2252 wrote to memory of 5956 2252 cmd.exe 112 PID 2252 wrote to memory of 5956 2252 cmd.exe 112 PID 2252 wrote to memory of 5956 2252 cmd.exe 112 PID 2252 wrote to memory of 5744 2252 cmd.exe 113 PID 2252 wrote to memory of 5744 2252 cmd.exe 113 PID 2252 wrote to memory of 5744 2252 cmd.exe 113 PID 2252 wrote to memory of 1424 2252 cmd.exe 123 PID 2252 wrote to memory of 1424 2252 cmd.exe 123 PID 2252 wrote to memory of 1424 2252 cmd.exe 123 PID 2252 wrote to memory of 4572 2252 cmd.exe 124 PID 2252 wrote to memory of 4572 2252 cmd.exe 124 PID 2252 wrote to memory of 4572 2252 cmd.exe 124 PID 2252 wrote to memory of 5380 2252 cmd.exe 125 PID 2252 wrote to memory of 5380 2252 cmd.exe 125 PID 2252 wrote to memory of 5380 2252 cmd.exe 125 PID 2252 wrote to memory of 3296 2252 cmd.exe 127 PID 2252 wrote to memory of 3296 2252 cmd.exe 127 PID 2252 wrote to memory of 3296 2252 cmd.exe 127 PID 2252 wrote to memory of 2640 2252 cmd.exe 128 PID 2252 wrote to memory of 2640 2252 cmd.exe 128 PID 2252 wrote to memory of 2640 2252 cmd.exe 128 PID 2252 wrote to memory of 3720 2252 cmd.exe 129 PID 2252 wrote to memory of 3720 2252 cmd.exe 129 PID 2252 wrote to memory of 3720 2252 cmd.exe 129 PID 2252 wrote to memory of 4940 2252 cmd.exe 130 PID 2252 wrote to memory of 4940 2252 cmd.exe 130 PID 2252 wrote to memory of 4940 2252 cmd.exe 130 PID 2252 wrote to memory of 1752 2252 cmd.exe 131 PID 2252 wrote to memory of 1752 2252 cmd.exe 131 PID 2252 wrote to memory of 1752 2252 cmd.exe 131 PID 2252 wrote to memory of 5388 2252 cmd.exe 132 PID 2252 wrote to memory of 5388 2252 cmd.exe 132 PID 2252 wrote to memory of 5388 2252 cmd.exe 132 PID 2252 wrote to memory of 4496 2252 cmd.exe 133
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\78b8cd9ed9cdfe32f62396f1546c0739b66cf15c8ef5a71d5858358295fc8b15.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:4472 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\78b8cd9ed9cdfe32f62396f1546c0739b66cf15c8ef5a71d5858358295fc8b15.dll,#12⤵
- Blocklisted process makes network request
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3876 -
C:\Windows\SysWOW64\cmd.execmd.exe /B /c "C:\Users\Admin\AppData\Local\Temp\\monitor.bat"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2252 -
C:\Windows\SysWOW64\tasklist.exetasklist /FI "IMAGENAME eq rundll32.exe"4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4460
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "rundll32.exe"4⤵
- System Location Discovery: System Language Discovery
PID:4372
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 30 /nobreak4⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:6000
-
-
C:\Windows\SysWOW64\tasklist.exetasklist /FI "IMAGENAME eq rundll32.exe"4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4792
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "rundll32.exe"4⤵
- System Location Discovery: System Language Discovery
PID:5956
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 30 /nobreak4⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:5744
-
-
C:\Windows\SysWOW64\tasklist.exetasklist /FI "IMAGENAME eq rundll32.exe"4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1424
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "rundll32.exe"4⤵
- System Location Discovery: System Language Discovery
PID:4572
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 30 /nobreak4⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:5380
-
-
C:\Windows\SysWOW64\tasklist.exetasklist /FI "IMAGENAME eq rundll32.exe"4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3296
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "rundll32.exe"4⤵
- System Location Discovery: System Language Discovery
PID:2640
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\SysWOW64\rundll32.exe"4⤵
- System Location Discovery: System Language Discovery
PID:3720
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 30 /nobreak4⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:4940
-
-
C:\Windows\SysWOW64\tasklist.exetasklist /FI "IMAGENAME eq rundll32.exe"4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1752
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "rundll32.exe"4⤵
- System Location Discovery: System Language Discovery
PID:5388
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\SysWOW64\rundll32.exe"4⤵
- System Location Discovery: System Language Discovery
PID:4496
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 30 /nobreak4⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:3300
-
-
C:\Windows\SysWOW64\tasklist.exetasklist /FI "IMAGENAME eq rundll32.exe"4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4604
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "rundll32.exe"4⤵
- System Location Discovery: System Language Discovery
PID:5996
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /C powershell -Command "Set-ExecutionPolicy Unrestricted -Scope CurrentUser"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5472 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Set-ExecutionPolicy Unrestricted -Scope CurrentUser"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3564
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /C powershell -ExecutionPolicy Bypass -File C:\Users\Admin\AppData\Local\updated.ps13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5728 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -ExecutionPolicy Bypass -File C:\Users\Admin\AppData\Local\updated.ps14⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2952
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD574beabd4347b1ecc24fdc6cd9bb2ec64
SHA1b793909bd2bf91d40eafb71194cc3eeb0c057110
SHA25680d19c23e407ccffe9f5b43087c752b2157294a1e42d887705b9924ceb9e6af9
SHA512f36be6d71e6ae79ffa79e9bc8d57e79cc14ace932fcc2106ab4df8f4ba99506dac3c007d986dfe3bf8884977a411ba1faa713489dc27b25c23bec49d42abd802
-
Filesize
20KB
MD56e7ba77eb425b0cfba3365928e21eb56
SHA1a9f0f3f094e776a556317c7d4708ba8161abc269
SHA2569c743be6984bc766b477d568003273962b14895ac13042ecf91a6043465c8e22
SHA5121bea1301f925784c12caf6202f50966d649e2a3d4fe6617c30dd50434e0ad463a6f49242c30aeb98892d0de8d0aa308c2906dbbef575fde042c0d6a6a0e5da21
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
721B
MD5a8795b0c718e389335caa55d74cbdb69
SHA1d511c944c9552769c23254a6e4c503fd1aa43cfe
SHA25697ab5b43ce973c01dde10b088372de3612b5bd65adc8b6a402e709e2e7c6b29b
SHA512f69967863c6d7e49bf55c96ce7d24199ca2b0d4d5cbd1be9b8616e9025bdd1573f47d6bb4e5925a20e3e3647a0178a5097e391448dec0f0fa9690272a4d09cc3
-
Filesize
151B
MD5aa0e1012d3b7c24fad1be4806756c2cf
SHA1fe0d130af9105d9044ff3d657d1abeaf0b750516
SHA256fc47e1fa89397c3139d9047dc667531a9153a339f8e29ac713e518d51a995897
SHA51215fae192951747a0c71059f608700f88548f3e60bb5c708b206bf793a7e3d059a278f2058d4ac86b86781b202037401a29602ee4d6c0cbaaff532cef311975f4